Message Auth Codes, Digital signatures, Enity Auth Flashcards

1
Q

What is the purpose of a hash function?

A
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

How does a cryptographic hash function work?

A

they accept a variable size message (m) and produce a fixed-size message digest h(m)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is the input to a cryptographic hash function often called?

A

The pre-image

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is the output of a hash function often called?

A

The image or hash value

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What are the three important properties of cryptographic hash functions?

A
  1. Preimage resistance
  2. Second preimage resistance
  3. Collision resistance
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is preimage resistance?

A

Given an output (hash) z and the function h, it should be computationally
impossible to find any input x such that h(x) = z.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is second pre-image resistance?

A

Given an input x and its hash value, it should be computationally impossible to find any other input that produce the hash value

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is collision resistance?

A

Given the function h, it should be computationally impossible to find a
collision, that is, two different inputs such that h(x1) = h(x2)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is the difference between second preimage resistance and collision resistance?

A

SPIR deals with the prevention of finding another input to produce the same output as a known input whereas with collision resistance, it prevents finding two unknown inputs which produce the same output (for SPIR, at least one input value is known)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What are some cryptographic hash function applications that require the key properties?

A
  1. Preimage resistance - password storage protection
  2. Second preimage resistance - software downloading with hash of executable
  3. Collision resistance - sending IOU messsages
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is a message authentication code (MAC)?

A

a cryptographic checksum which is sent along with a message in order to provide assurance of data origin authentication

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Process of using MAC (5)

A
  1. MAC is generated depending on the content of the message and a shared secret key
  2. MAC is appended to the end of the message
  3. The sender sends the message
  4. Recipient who also knows the secret key calculates the MAC on the message and compares it with the MAC received
  5. Any changes in the messages are noticed if the calculated MAC does not match the received MAC
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

How does a message authentication code ensure data origin authentication?

A

The message must have been sent by the sender since they are the only other person that has access to the shared key which is used to produce the identical MAC upon receiving the message

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Types of message authentication code generation (2)

A

CBC-MAC
HMAC

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is authenticated encryption?

A

a cryptographic process that combines both encryption and message authentication to provide confidentiality, integrity, and data origin authenticition

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Benefits of using authenticated encryption primitives (4)

A
  1. No need to maintain two symmetric keys (MAC-then-encrypt & encrypt-then-MAC)
  2. No need for the processing costs involved with using two primitives
  3. There are some security concerns with combining two primitives
  4. Much easier to run a single cryptographic operation in hardware
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Limitation of message authentication codes?

A

Require symmetric key

18
Q

What is a digital signature?

A

a cryptographic primitive that provides data origin authentication and non-repudiation by binding an entitu to some data

19
Q

What security services do digital signatures provide? (2)

A

Data origin authentication & non-repudiation

20
Q

What is a replay attack?

A

when an adversary captures a message, and then later replays it at some
advantageous time

21
Q

Uses of hash functions (5)

A
  1. strong one-way functions e.g. for passwords
  2. to provide data integrity
  3. as components to build other cryptographic primitives (MACs)
  4. a means of binding data
  5. source of pseudorandomness
22
Q

What are MACs also known as?

A

Keyed hash functions

23
Q

What does the MAC depend on?

A

The contents of the message and the encrypted key

24
Q

What is MAC forgery?

A

When an attacker who does not know the MAC key tries to come up with a MAC that is valid for a message which has not been legitimately sent

25
Q

How do CBC encryption and CBC-MAC differ?

A

CBC-MAC does not require an initialisation vector because confidentiality is not a requirement and the message is known

26
Q

What active attacks can compromise data origin authentication? (4)

A
  1. unauthorised changing of part of a message
  2. unauthorised deletion of part of a message
  3. unauthorised sending of a false message
  4. trying to persuade the receiver that the message came from someone other than it did
27
Q

What determines the security of HMAC (3)?

A
  1. The security of the key
  2. The security of the hash function
  3. The length of the MAC output
28
Q

How can an efficiency-security trade off be introduced when using MACs?

A

When deciding to use just a portion of the MAC

29
Q

How can authenticated encryption be achieved? (2)

A
  1. Using separate primitives (MAC-then-encrypt or encrypt-then-MAC)
  2. Using authenticated encryption primitives
30
Q

What is associated data in authenticated encryption?

A

Message data that only requires data origin authentication and not confidentiality e.g. packet header information

31
Q

what is the key difference between MAC-then-encrypt and encrypt-then-MAC in relation to the MAC?

A

in encrypt-then-MAC the MAC is not encrypted and is instead sent in the clear

32
Q

disadvantages of using two separate primitives for authenticated encryption (4)

A
  1. requires the management of two symmtric keys
  2. using two primitives requires two separate operations to run
  3. there are some security concerns with combining two primitives
  4. much easier to run a single primitive in hardware
33
Q

which block cipher mode provides authenticated encryption?

A

galois/counter mode

34
Q

what are freshness mechanisms?

A

techniques which can be used to provide assurance that a given message is
new in the sense that is is not a replay of a message sent at a previous time

35
Q

what methods can be used to provide entity authentication? (3)

A
  1. clock-based mechanisms
  2. sequence numbers
  3. nonce-based mechanisms
36
Q

What is required for nonce-based mechanisms?

A

Need to set a window of acceptance beyond which a nonce will no longer be required

37
Q

What type of application is non-repudiation a vital service?

A

An application that requires evidence that a particular entity has generated some data, often at a specific moment in time (business applications, where there is potential for dispute over exchanged data)

38
Q

Why is a MAC mostly unsuitable for providing meaningful evidence to a third party?

A

A third party cannot tell whether the sender genuinely created the MAC or whether the receiver forged it using the shared key

39
Q

what is the purpose of a digital signature?

A

to bind an entity to some data in a way that can be independently checked by a third party

40
Q

what are digital signatures based on?

A

public-key cryptography (RSA)

41
Q
A